[mdadm] Fix for uname version update (bz710646)

Doug Ledford dledford at fedoraproject.org
Tue Jun 14 19:26:42 UTC 2011


commit 430833937e6e348284762ed5cb031f39c665e811
Author: Doug Ledford <dledford at redhat.com>
Date:   Tue Jun 14 15:26:25 2011 -0400

    Fix for uname version update (bz710646)
    
    Signed-off-by: Doug Ledford <dledford at redhat.com>

 mdadm-3.2.1-version.patch |   24 ++++++++++++++++++++++++
 mdadm.spec                |    7 ++++++-
 2 files changed, 30 insertions(+), 1 deletions(-)
---
diff --git a/mdadm-3.2.1-version.patch b/mdadm-3.2.1-version.patch
new file mode 100644
index 0000000..426d143
--- /dev/null
+++ b/mdadm-3.2.1-version.patch
@@ -0,0 +1,24 @@
+--- mdadm-3.2.1.old/super-intel.c	2011-06-05 07:45:46.000000000 +0200
++++ mdadm-3.2.1/super-intel.c	2011-06-05 08:00:46.267901743 +0200
+@@ -7317,7 +7317,7 @@ static int imsm_reshape_super(struct sup
+ 		 */
+ 		struct intel_super *super = st->sb;
+ 		struct intel_dev *dev = super->devlist;
+-		int change, devnum;
++		int change, devnum = 0;
+ 		dprintf("imsm: info: Volume operation\n");
+ 		/* find requested device */
+ 		while (dev) {
+--- mdadm-3.2.1.old/util.c	2011-03-28 04:31:20.000000000 +0200
++++ mdadm-3.2.1/util.c	2011-06-05 07:59:03.741904751 +0200
+@@ -154,8 +154,8 @@ int get_linux_version()
+ 	a = strtoul(cp, &cp, 10);
+ 	if (*cp != '.') return -1;
+ 	b = strtoul(cp+1, &cp, 10);
+-	if (*cp != '.') return -1;
+-	c = strtoul(cp+1, NULL, 10);
++	if (*cp != '.' && a <= 2) return -1;
++	c = (*cp == '.') ? strtoul(cp+1, NULL, 10) : 0;
+ 
+ 	return (a*1000000)+(b*1000)+c;
+ }
diff --git a/mdadm.spec b/mdadm.spec
index 3be2088..cf09894 100644
--- a/mdadm.spec
+++ b/mdadm.spec
@@ -1,7 +1,7 @@
 Summary:     The mdadm program controls Linux md devices (software RAID arrays)
 Name:        mdadm
 Version:     3.2.1
-Release:     4%{?dist}
+Release:     5%{?dist}
 Source:      http://www.kernel.org/pub/linux/utils/raid/mdadm/mdadm-%{version}.tar.bz2
 Source1:     mdmonitor.init
 Source2:     raid-check
@@ -9,6 +9,7 @@ Source3:     mdadm.rules
 Source4:     mdadm-raid-check-sysconfig
 Source5:     mdadm-cron
 Patch0:      mdadm-3.1.5-unused-param.patch
+Patch1:      mdadm-3.2.1-version.patch
 Patch19:     mdadm-3.1.3-udev.patch
 Patch20:     mdadm-2.5.2-static.patch
 URL:         http://www.kernel.org/pub/linux/utils/raid/mdadm/
@@ -31,6 +32,7 @@ file can be used to help with some common tasks.
 %prep
 %setup -q
 %patch0 -p1 -b .param
+%patch1 -p1 -b .version
 %patch19 -p1 -b .udev
 %patch20 -p1 -b .static
 
@@ -79,6 +81,9 @@ fi
 %ghost %attr(0700,root,root) %dir /var/run/mdadm
 
 %changelog
+* Tue Jun 14 2011 Doug Ledford <dledford at redhat.com> - 3.2.1-5
+- Fix for bz710646
+
 * Thu Mar 31 2011 Doug Ledford <dledford at redhat.com> - 3.2.1-4
 - Somehow the 64-md-raid.rules file went missing.  Put it back.
 - Resolves: bz692248


More information about the scm-commits mailing list